CVE-2016-9811

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:37

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/', 'name': 'FEDORA-2021-ed54b1128a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/ -

29 Nov 2021, 21:08

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/ - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/95161 - (BID) http://www.securityfocus.com/bid/95161 - Third Party Advisory, VDB Entry
References (CONFIRM) https://gstreamer.freedesktop.org/releases/1.10/#1.10.2 - (CONFIRM) https://gstreamer.freedesktop.org/releases/1.10/#1.10.2 - Release Notes, Vendor Advisory
References (GENTOO) https://security.gentoo.org/glsa/201705-10 - (GENTOO) https://security.gentoo.org/glsa/201705-10 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3819 - (DEBIAN) http://www.debian.org/security/2017/dsa-3819 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/12/05/8 - (MLIST) http://www.openwall.com/lists/oss-security/2016/12/05/8 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/02/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/02/msg00032.html - Mailing List, Third Party Advisory
References (CONFIRM) https://bugzilla.gnome.org/show_bug.cgi?id=774902 - (CONFIRM) https://bugzilla.gnome.org/show_bug.cgi?id=774902 - Issue Tracking, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2060 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2060 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/12/01/2 - (MLIST) http://www.openwall.com/lists/oss-security/2016/12/01/2 - Mailing List, Third Party Advisory

26 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UM7IXFGHV66KNWGWG6ZBDNKXD2UJL2VQ/ -

Information

Published : 2017-01-13 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9811

Mitre link : CVE-2016-9811

CVE.ORG link : CVE-2016-9811


JSON object : View

Products Affected

redhat

  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux_eus

gstreamer

  • gstreamer

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read